wht are the possible test cases for security testing?both
negtive and possitive

Answer Posted / keshab

in Security Testing u will check

Authorization , Encrypt , validation on each page , Login
id & password

1 - check data is travel in network in plan text or
encrypted form
2 - Check data encryption for login id & Password is fixed
encrytion or random encryption
3 - Check if u are using Certificated , that certificate
will follow trust chain or not

4 – Log File for both web page & database

5 – Client side validation is required for each text filed

6 – Error Message does not contain malicious info so that
hacker will use this information to hack web site

Is This Answer Correct ?    18 Yes 5 No



Post New Answer       View All Answers


Please Help Members By Posting Answers For Below Questions

Can you explain an application boundary?

650


What is rapid application development model (rad)?

730


uses of checklist

1524


Explain what is exhaustive testing?

811


What are differences in testing a client server and a web application?

1517






write test condition for testing SMS service of a mobile phone maximun length is 100 character while sending and 80 character for receiving write test scenarios do not write test cases

3049


what is prototyping model,RAD model V model, spiral model?????

5152


What's the difference between alpha and beta testing?

655


Do you use any automation tool for smoke testing?

788


what is test scenario and test condition?

1490


How to test a Falsh player scrollings?

1765


What are the queries mostly asked in testing ? give me some examples.

1453


In our project, we use Withdrawal Indent, we are confused to use heading as "Withdrawal Indent" or "Withdraw Indent". Please suggest me which one to use ASAP, Thanks in advance

1543


How do u determine,what to be tested?

1618


If automating - what is your process for determining what to automate and in what order

1535